Skip to main content

Table 2 Cryptanalytic Results of QUARK

From: Improved conditional differential attacks on lightweight hash family QUARK

Cipher

Input difference bits

Ouput difference bit

Round

Bias

Pairs of input samples

U-QUARK

\(s_{15}, s_{17}, s_{64}, s_{70}, s_{71}, s_{72},\)

 

157

\(2^{-14.01}\)

\(2^{33}\)

 

\(s_{76}, s_{82}, s_{84}, s_{89}, s_{93}, s_{95},\)

\(s_0\)

   
 

\(s_{97}, s_{99}, s_{101}\)

    

D-QUARK

\(s_{41},s_{89}\)

\(s_{88}\)

166\(^{*}\)

\(2^{-10.78}\)

\(2^{30}\)

 

\(s_{89},s_{144}\)

\(s_{88}\)

171

\(2^{-9.67}\)

\(2^{28}\)

S-QUARK

\(s_{7}, s_{16}, s_{19}, s_{107}, s_{129},s_{130},\)

\(s_0\)

273

\(2^{-4.84}\)

\(2^{28}\)

 

\(s_{130}, s_{140}, s_{143}, s_{144}, s_{145},\)

    
 

\(s_{146}, s_{147}, s_{150}, s_{156}, s_{162},\)

 

292

\(2^{-10.88}\)

\(2^{30}\)

 

\(s_{165}, s_{168}, s_{171}, s_{174}, s_{177}\)

    

C-QUARK

\(s_{24}, s_{32}, s_{34}, s_{38}, s_{40}, s_{91},\)

\(s_0\)

460

\(2^{-11.72}\)

\(2^{30}\)

 

\(s_{125}, s_{194}, s_{195}, s_{202}, s_{204},\)

    
 

\(s_{212}, s_{220}, s_{225}, s_{227}, s_{229},\)

    
 

\(s_{243}, s_{244}, s_{249}, s_{250}, s_{255},\)

    
 

\(s_{256}, s_{273}, s_{275}, s_{277}, s_{281},\)

    
 

\(s_{283}, s_{285}, s_{287}, s_{289}\)

    
  1. *We revisit the work in Yang et al. (2018) by imposing different conditions with lower complexity